An issue was discovered in phpMyAdmin involving improper enforcement of the IP-based authentication rules. When phpMyAdmin is used with IPv6 in a proxy server environment, and the proxy server is in the allowed range but the attacking computer is not allowed, this vulnerability can allow the attacking computer to connect despite the IP rules. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-11T02:00:00

Updated: 2024-08-06T01:36:29.397Z

Reserved: 2016-08-06T00:00:00

Link: CVE-2016-6624

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-11T02:59:31.927

Modified: 2017-07-01T01:30:02.250

Link: CVE-2016-6624

cve-icon Redhat

No data.